Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2021-3782): Wayland vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2021-3782): Wayland vulnerability

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
09/15/2022
Created
09/19/2022
Added
09/16/2022
Modified
06/05/2023

Description

An internal reference count is held on the buffer pool, incremented every time a new buffer is created from the pool. The reference count is maintained as an int; on LP64 systems this can cause the reference count to overflow if the client creates a large number of wl_shm buffer objects, or if it can coerce the server to create a large number of external references to the buffer storage. With the reference count overflowing, a use-after-free can be constructed on the wl_shm_pool tracking structure, where values may be incremented or decremented; it may also be possible to construct a limited oracle to leak 4 bytes of server-side memory to the attacking client at a time.

Solution(s)

  • ubuntu-upgrade-libwayland-bin
  • ubuntu-upgrade-libwayland-client0
  • ubuntu-upgrade-libwayland-cursor0
  • ubuntu-upgrade-libwayland-egl1
  • ubuntu-upgrade-libwayland-server0
  • ubuntu-upgrade-ubuntu

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;